All Projects → penetrarnya-tm → WeaponizeKali.sh

penetrarnya-tm / WeaponizeKali.sh

Licence: BSD-2-Clause license
Automate installation of extra pentest tools on Kali Linux

Programming Languages

powershell
5483 projects
shell
77523 projects
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to WeaponizeKali.sh

Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1403.43%)
Mutual labels:  penetration-testing-tools
shadow-workers
Shadow Workers is a free and open source C2 and proxy designed for penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)
Stars: ✭ 168 (-27.9%)
Mutual labels:  penetration-testing-tools
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-88.41%)
Mutual labels:  penetration-testing-tools
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (+22.32%)
Mutual labels:  penetration-testing-tools
XposedOrNot
XposedOrNot (XoN) tool is to search an aggregated repository of xposed passwords comprising of ~850 million real time passwords. Usage of such compromised passwords is detrimental to individual account security.
Stars: ✭ 120 (-48.5%)
Mutual labels:  penetration-testing-tools
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (-22.75%)
Mutual labels:  penetration-testing-tools
suider
This tool will quickly search for exploitable binaries with SUID bit set in Linux and will output the method of exploitation from GTFObins
Stars: ✭ 21 (-90.99%)
Mutual labels:  penetration-testing-tools
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-87.98%)
Mutual labels:  penetration-testing-tools
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-79.4%)
Mutual labels:  penetration-testing-tools
STEWS
A Security Tool for Enumerating WebSockets
Stars: ✭ 154 (-33.91%)
Mutual labels:  penetration-testing-tools
ctrsploit
A penetration toolkit for container environment
Stars: ✭ 47 (-79.83%)
Mutual labels:  penetration-testing-tools
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (-75.11%)
Mutual labels:  kali-linux-tools
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-80.69%)
Mutual labels:  penetration-testing-tools
Modlishka
Modlishka. Reverse Proxy.
Stars: ✭ 3,634 (+1459.66%)
Mutual labels:  penetration-testing-tools
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-68.24%)
Mutual labels:  penetration-testing-tools
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-79.4%)
Mutual labels:  penetration-testing-tools
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (-29.61%)
Mutual labels:  penetration-testing-tools
Narthex
Modular personalized dictionary generator.
Stars: ✭ 156 (-33.05%)
Mutual labels:  penetration-testing-tools
reverse-ssh
Statically-linked ssh server with reverse shell functionality for CTFs and such
Stars: ✭ 548 (+135.19%)
Mutual labels:  penetration-testing-tools
BCA-Phantom
A multi-platform HTTP(S) Reverse Shell Server and Client in Python 3
Stars: ✭ 80 (-65.67%)
Mutual labels:  penetration-testing-tools

banner

WeaponizeKali.sh is a Bash script aimed at automating the process of downloading and installing extra tools for internal penetration tests with Kali Linux.

Basic principles behind this project are:

  1. Use bleeding-edge versions of offensive toolkits to possess their latest features and fixes.
  2. When installing 3rd party software, use isolated environments to minimize potential dependency hell.
  3. Keep Windows exploitation scripts and binaries on hand in case you find yourself in an "offline situation".

The script will create two directories within CWD: tools and www. The first one contains all the tools that will be installed on Kali. The second one contains all the scripts and binaries that will be downloaded and may be delivered onto the victim host later.

DISCLAIMER. All information contained in this repository is provided for educational and research purposes only. The author is not responsible for any illegal misuse of this tool.

Usage

WeaponizeKali.sh heavily relies on Python virtual environments and uses pipx and poetry to orchestra venvs.

In order to launch the bleeding-edge version of a tool installed with pipx and not the version that is already shipped with Kali, you should modify the PATH variables:

  1. Modify PATH for a normal user with any method you want (.bashrc / .profile / .zshrc / etc.): export PATH="$HOME/.local/bin:$PATH".
  2. Modify PATH for the superuser by modifying secure_path within sudoers (sudo visudo):

sudoers

Now you can download WeaponizeKali.sh and run it from your home directory (pip may prompt for unlocking the keyring during the process). When it's done, you can check the results in ~/tools and ~/www:

~$ cd
~$ curl -sL https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/WeaponizeKali.sh | bash -s -- -idtw
~$ ls -la tools www

⚠️ Warning: when using the -i switch, existing ./tools and ./www directories will be deleted.

If you only want to get the deliverable scripts and binaries (i.e., www directory), you can do it like this:

~$ mkdir www
~$ curl -sL https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/WeaponizeKali.sh | bash -s -- -w
~$ ls -la www

It's recommended to run WeaponizeKali.sh once on a clean installation of Kali Linux.

Rerun the Installations

To execute WeaponizeKali.sh with full set of arguments again after it has already been ran once, remove the existent virtual environments first and then run the script:

~$ cd
~$ pipx uninstall-all
~$ ./WeaponizeKali.sh -idtw

Help

~$ ./WeaponizeKali.sh -h
                                                         )
 (  (                                                  ( /(       (                )
 )\))(   '   (     )                    (         (    )\())   )  )\ (          ( /(
((_)()\ )   ))\ ( /(  `  )    (    (    )\  (    ))\  ((_)\ ( /( ((_))\     (   )\())
_(())\_)() /((_))(_)) /(/(    )\   )\ )((_) )\  /((_) _ ((_))(_)) _ ((_)    )\ ((_)\
\ \((_)/ /(_)) ((_)_ ((_)_\  ((_) _(_/( (_)((_)(_))  | |/ /((_)_ | | (_)   ((_)| |(_
 \ \/\/ / / -_)/ _` || '_ \)/ _ \| ' \))| ||_ // -_) | ' < / _` || | | | _ (_-<| ' \
  \_/\_/  \___|\__,_|| .__/ \___/|_||_| |_|/__|\___| |_|\_\\__,_||_| |_|(_)/__/|_||_|
                     |_|
                           "the more tools you install, the more you are able to PWN"
                    { https://github.com/penetrarnya-tm/WeaponizeKali.sh } { vX.Y.Z }

usage: WeaponizeKali.sh [-h] [-i] [-d] [-t] [w]

optional arguments:
  -h                    show this help message and exit
  -i                    initialize filesystem (re-create ./tools and ./www directories)
  -d                    resolve dependencies
  -t                    download and install tools on Kali Linux
  -w                    download scripts and binaries for delivering onto the victim host

Misc

Evil-WinRM

Install the laster version of Evil-WinRM using rbenv:

~$ zsh <(curl -sSL https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/misc/evil-winrm.sh)

PowerShellArmoury

Create armored .ps1 scripts containing all the PowerShell tools you want with PowerShellArmoury:

PS > git clone https://github.com/cfalta/PowerShellArmoury
PS > cd PowerShellArmoury
PS > curl https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/misc/PSArmoury.json -o PSArmoury.json
PS > . .\New-PSArmoury.ps1
PS > New-PSArmoury -ValidateOnly -Config PSArmoury.json
PS > New-PSArmoury -Path armored.ps1 -Config PSArmoury.json
PS > cat -raw .\armored.ps1 | iex

Random Filenames

Get a random name of a .exe or .dll binary:

~$ EXE="`curl -sL https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/misc/binaries.txt | shuf -n1`.exe"
~$ DLL="`curl -sL https://github.com/penetrarnya-tm/WeaponizeKali.sh/raw/main/misc/system32-dlls.txt | shuf -n1`.dll"

Available Tools

tools/

www/

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].